skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Urgent Opening for SAP Security

2.00 to 3.00 Years   Bangalore, Chennai, Hyderabad, Thiruvanananthapuram   03 Mar, 2022
Job LocationBangalore, Chennai, Hyderabad, Thiruvanananthapuram
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaERP / CRMGeneral / Other Software
EmploymentTypeFull-time

Job Description

    Dear Candidates,Greeting of the day!We have an urgent opening for SAP SecuritySkill(s): SAP <Enter Modules>Experience Range: Mid Level Location(s): Bangalore,Bhubaneswar,Chennai.mangalore,Hyderabad,Mysore,TrivandrumProfessional Attributes:Talent should have good communication skillsTalent should have good leadership skill and should be able to mentor the new joiners in the team.Talent should be handling the pressure smartly.
    • Talent should have good presentation skills.
    Basic expectation from Candidates:
    • Location of posting is driven by business needs and the role fitment shall be subject to the experience level and technical, feedback.
    • Excellent communication skills
    • Ready to work in 24X7 support model
    SAP Security
    • Define and implement SAP security and GRC procedures and standards
    • Conduct monthly SAP security system checks and implement SAP security patches regularly providing monitoring report to management
    • Review and update SAP COE and Security project charters with security requirements
    • Review all RFCs to ensure correct estimates for security and authorizations, monitor and report on all RFCs weekly
    • Perform quality reviews on all SAP authorization roles created or changed
    • Ensure that all roles are redesigned to SAP security standards, identify and eliminate all SoD conflicts at user and role level. Fix any SAP security or GRC configuration issues
    • Define project charters for upcoming SAP GRC project phases
    • Implement automation for on-boarding, off-boarding, monitoring of critical users, roles, transactions and other security parameters on SAP systems
    • Collect all SAP security reporting data for monthly ORM meetings
    • Define authorizations and roles for business, COE and Group IT users
    • Testing, validation and signoff of user roles and authorizations
    • Security planning and support during SAP project integration testing and UAT
    • Documentation of SAP roles and user authorizations, including design and changes
    • Address SoD conflicts with input from Security/Business/COE/Audit
    • Create, change, update users as per business requirements.
    • User Off-Boarding, Daily, weekly, monthly security monitoring
    • Work with functional teams and change management teams to understand the business requirements and gather application security requirements in alignment with the industry best practices
    • Assist in coordinating security for SAP interfaces, user training, user acceptance testing, and data conversions where necessary
    • Drive ongoing improvements and remediation for SAP Security-related controls
    • Participate in risk mitigation sessions for new projects or processes, and ensure that all significant SAP Security risks are identified and accounted for appropriately
    • Collaborate within SAP Security team to ensure risks in both ongoing and planned operations are properly considered and that all compliance requirements are met
    • Participate in analyzing and designing security solutions for applications and systems and provide consulting to project teams on security controls needed to enforce security policies and standards Responsible for understanding complex business needs specifically focused around SAP Security and will research, design and develop solutions e.g. SAP HANA, C4C, Success factor, Ariba, S&OP etc.
    POSITION REQUIREMENTSSKILLS & COMPETENCIES - (List the key technical and professional skills and knowledge required to do the job well): Hands-on experience and deep SAP Security knowledge: a. Profile Generator, roles, profiles concepts b. Single roles, composite roles, derived roles c. Authorization Objects and Transactions, User Master Management d. Transaction SUIM and user access reporting, Transport Management System e. Security tables, programs, authorization groups f. Custom transactions and objects, SAP OSS/SAPNET, System Audit Log, SAP GRC.Interested candidates can share their CV at hidden_email

Keyskills :
grcsap securitysap hana

Urgent Opening for SAP Security Related Jobs

© 2020 Skillindia All Rights Reserved